Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16-09-2023 03:38
Static task
static1
Behavioral task
behavioral1
Sample
e6f506f57365deb1b24b84eafbd9271f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e6f506f57365deb1b24b84eafbd9271f.exe
Resource
win10v2004-20230915-en
General
-
Target
e6f506f57365deb1b24b84eafbd9271f.exe
-
Size
468KB
-
MD5
e6f506f57365deb1b24b84eafbd9271f
-
SHA1
d120720527f6d02f2c6e058bc95cc18d8c23f269
-
SHA256
ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6
-
SHA512
3273f5720d13ae0c77eb9e35ef52368f187b4acfe1e40471629c6e51e0f7c442f420bd0cbbe1f5e21918760fdd260cb86b7086eb93d92e28d00b502cd3e066e9
-
SSDEEP
12288:zPmdD7nWjmGR5iErreKOOkLsxhDzfrroATRwJJ:7mN7u5iEKOKalroATRwX
Malware Config
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe family_ammyyadmin \Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe family_ammyyadmin -
Detect rhadamanthys stealer shellcode 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-18-0x0000000002300000-0x0000000002700000-memory.dmp family_rhadamanthys behavioral1/memory/2872-19-0x0000000002300000-0x0000000002700000-memory.dmp family_rhadamanthys behavioral1/memory/2872-20-0x0000000002300000-0x0000000002700000-memory.dmp family_rhadamanthys behavioral1/memory/2872-21-0x0000000002300000-0x0000000002700000-memory.dmp family_rhadamanthys behavioral1/memory/2872-31-0x0000000002300000-0x0000000002700000-memory.dmp family_rhadamanthys -
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exedescription pid process target process PID 2872 created 1384 2872 e6f506f57365deb1b24b84eafbd9271f.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1628 bcdedit.exe 1368 bcdedit.exe -
Renames multiple (302) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2588 wbadmin.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Deletes itself 1 IoCs
Processes:
certreq.exepid process 2500 certreq.exe -
Drops startup file 1 IoCs
Processes:
4hnZ~GZhM.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\4hnZ~GZhM.exe 4hnZ~GZhM.exe -
Executes dropped EXE 18 IoCs
Processes:
4hnZ~GZhM.exe%~p%Lz.exe4hnZ~GZhM.exeFiTPu.exe%~p%Lz.exe%~p%Lz.exe%~p%Lz.exe4hnZ~GZhM.exe4hnZ~GZhM.exenetsh.exeAA34.exeAA34.exeAA34.exeB8C5.exesvchost.execuwehgecuwehgeB8C5.exepid process 2808 4hnZ~GZhM.exe 2820 %~p%Lz.exe 1348 4hnZ~GZhM.exe 1652 FiTPu.exe 1148 %~p%Lz.exe 1328 %~p%Lz.exe 1096 %~p%Lz.exe 2364 4hnZ~GZhM.exe 1604 4hnZ~GZhM.exe 1536 netsh.exe 2468 AA34.exe 2912 AA34.exe 2784 AA34.exe 1784 B8C5.exe 1612 svchost.exe 2228 cuwehge 1980 cuwehge 1128 B8C5.exe -
Loads dropped DLL 9 IoCs
Processes:
%~p%Lz.exeAA34.exeexplorer.exeB8C5.exepid process 2820 %~p%Lz.exe 2688 2820 %~p%Lz.exe 2820 %~p%Lz.exe 2468 AA34.exe 2468 AA34.exe 2452 explorer.exe 2452 explorer.exe 1784 B8C5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4hnZ~GZhM.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4hnZ~GZhM = "C:\\Users\\Admin\\AppData\\Local\\4hnZ~GZhM.exe" 4hnZ~GZhM.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows\CurrentVersion\Run\4hnZ~GZhM = "C:\\Users\\Admin\\AppData\\Local\\4hnZ~GZhM.exe" 4hnZ~GZhM.exe -
Drops desktop.ini file(s) 41 IoCs
Processes:
4hnZ~GZhM.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TAZDKRER\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\KGR8FNXC\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\21HTV0YV\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BTQU2WY3\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3185155662-718608226-894467740-1000\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MTONL7NE\desktop.ini 4hnZ~GZhM.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3185155662-718608226-894467740-1000\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OW945HRI\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RNNGBMMH\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 4hnZ~GZhM.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\801M4P4S\desktop.ini 4hnZ~GZhM.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exe4hnZ~GZhM.exe%~p%Lz.exe4hnZ~GZhM.exeAA34.execuwehgeB8C5.exedescription pid process target process PID 1980 set thread context of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2808 set thread context of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2820 set thread context of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2364 set thread context of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2468 set thread context of 2784 2468 AA34.exe AA34.exe PID 2228 set thread context of 1980 2228 cuwehge cuwehge PID 1784 set thread context of 1128 1784 B8C5.exe B8C5.exe -
Drops file in Program Files directory 64 IoCs
Processes:
4hnZ~GZhM.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik 4hnZ~GZhM.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll 4hnZ~GZhM.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_da.dll.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 4hnZ~GZhM.exe File created C:\Program Files\Java\jre7\lib\zi\America\Moncton.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\gadget.xml 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FNT 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files\7-Zip\Lang\vi.txt.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 4hnZ~GZhM.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png 4hnZ~GZhM.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\settings.js 4hnZ~GZhM.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF 4hnZ~GZhM.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe 4hnZ~GZhM.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk 4hnZ~GZhM.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 4hnZ~GZhM.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\chkrzm.exe.mui 4hnZ~GZhM.exe File created C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll 4hnZ~GZhM.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSO.ACL.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png 4hnZ~GZhM.exe File created C:\Program Files\7-Zip\7zG.exe.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll 4hnZ~GZhM.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina 4hnZ~GZhM.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\TableTextService.dll.mui 4hnZ~GZhM.exe File created C:\Program Files\Java\jre7\lib\currency.data.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsFormsIntegration.resources.dll 4hnZ~GZhM.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG.HXS 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 4hnZ~GZhM.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\THMBNAIL.PNG 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF 4hnZ~GZhM.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG.id[F4764D7B-3483].[[email protected]].8base 4hnZ~GZhM.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF 4hnZ~GZhM.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 4hnZ~GZhM.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
cuwehge%~p%Lz.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cuwehge Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cuwehge Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %~p%Lz.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %~p%Lz.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %~p%Lz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cuwehge -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2948 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.execertreq.exe%~p%Lz.exe%~p%Lz.exe4hnZ~GZhM.exeFiTPu.exe4hnZ~GZhM.exeExplorer.EXEpid process 2872 e6f506f57365deb1b24b84eafbd9271f.exe 2872 e6f506f57365deb1b24b84eafbd9271f.exe 2872 e6f506f57365deb1b24b84eafbd9271f.exe 2872 e6f506f57365deb1b24b84eafbd9271f.exe 2500 certreq.exe 2500 certreq.exe 2500 certreq.exe 2500 certreq.exe 2820 %~p%Lz.exe 2820 %~p%Lz.exe 2820 %~p%Lz.exe 2820 %~p%Lz.exe 1096 %~p%Lz.exe 1096 %~p%Lz.exe 2364 4hnZ~GZhM.exe 2364 4hnZ~GZhM.exe 1652 FiTPu.exe 1348 4hnZ~GZhM.exe 1384 Explorer.EXE 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1652 FiTPu.exe 1384 Explorer.EXE 1652 FiTPu.exe 1652 FiTPu.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1348 4hnZ~GZhM.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1348 4hnZ~GZhM.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1348 4hnZ~GZhM.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE -
Suspicious behavior: MapViewOfSection 34 IoCs
Processes:
%~p%Lz.exeExplorer.EXEexplorer.execuwehgepid process 1096 %~p%Lz.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 2452 explorer.exe 2452 explorer.exe 1980 cuwehge -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exe4hnZ~GZhM.exe%~p%Lz.exe4hnZ~GZhM.exeFiTPu.exe4hnZ~GZhM.exevssvc.exeAA34.exeWMIC.exewbengine.exeB8C5.execuwehgeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1980 e6f506f57365deb1b24b84eafbd9271f.exe Token: SeDebugPrivilege 2808 4hnZ~GZhM.exe Token: SeDebugPrivilege 2820 %~p%Lz.exe Token: SeDebugPrivilege 2364 4hnZ~GZhM.exe Token: SeDebugPrivilege 1652 FiTPu.exe Token: SeDebugPrivilege 1348 4hnZ~GZhM.exe Token: SeBackupPrivilege 1256 vssvc.exe Token: SeRestorePrivilege 1256 vssvc.exe Token: SeAuditPrivilege 1256 vssvc.exe Token: SeDebugPrivilege 2468 AA34.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: SeBackupPrivilege 1668 wbengine.exe Token: SeRestorePrivilege 1668 wbengine.exe Token: SeSecurityPrivilege 1668 wbengine.exe Token: SeDebugPrivilege 1784 B8C5.exe Token: SeDebugPrivilege 2228 cuwehge Token: SeShutdownPrivilege 1384 Explorer.EXE -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
svchost.exeExplorer.EXEpid process 1612 svchost.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e6f506f57365deb1b24b84eafbd9271f.exee6f506f57365deb1b24b84eafbd9271f.exe4hnZ~GZhM.exe%~p%Lz.exe4hnZ~GZhM.exe4hnZ~GZhM.exedescription pid process target process PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 1980 wrote to memory of 2872 1980 e6f506f57365deb1b24b84eafbd9271f.exe e6f506f57365deb1b24b84eafbd9271f.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2872 wrote to memory of 2500 2872 e6f506f57365deb1b24b84eafbd9271f.exe certreq.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2808 wrote to memory of 1348 2808 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2820 wrote to memory of 1148 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1148 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1148 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1148 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1328 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1328 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1328 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1328 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2820 wrote to memory of 1096 2820 %~p%Lz.exe %~p%Lz.exe PID 2364 wrote to memory of 1604 2364 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2364 wrote to memory of 1604 2364 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2364 wrote to memory of 1604 2364 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2364 wrote to memory of 1604 2364 4hnZ~GZhM.exe 4hnZ~GZhM.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 2364 wrote to memory of 1536 2364 4hnZ~GZhM.exe netsh.exe PID 1348 wrote to memory of 2564 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 2564 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 2564 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 2564 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 336 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 336 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 336 1348 4hnZ~GZhM.exe cmd.exe PID 1348 wrote to memory of 336 1348 4hnZ~GZhM.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe"C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exeC:\Users\Admin\AppData\Local\Temp\e6f506f57365deb1b24b84eafbd9271f.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\AA34.exeC:\Users\Admin\AppData\Local\Temp\AA34.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\AA34.exeC:\Users\Admin\AppData\Local\Temp\AA34.exe3⤵
- Executes dropped EXE
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\AA34.exeC:\Users\Admin\AppData\Local\Temp\AA34.exe3⤵
- Executes dropped EXE
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\B8C5.exeC:\Users\Admin\AppData\Local\Temp\B8C5.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\B8C5.exe"C:\Users\Admin\AppData\Local\Temp\B8C5.exe"3⤵
- Executes dropped EXE
PID:1128 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2112 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2368
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2632
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2820
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1468
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1536
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2408
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1712
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1648
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2512
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1268
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2052
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1016
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\BC.tmp\svchost.exe -debug3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:1612 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:2908
-
C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe"C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exeC:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe"C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exeC:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe4⤵
- Executes dropped EXE
PID:1604 -
C:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exeC:\Users\Admin\AppData\Local\Microsoft\4hnZ~GZhM.exe4⤵PID:1536
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:336
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1476 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
- Executes dropped EXE
PID:1536 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2564
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2948 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1628 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1368 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2588
-
C:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exe"C:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exeC:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exe2⤵
- Executes dropped EXE
PID:1148 -
C:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exeC:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exe2⤵
- Executes dropped EXE
PID:1328 -
C:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exeC:\Users\Admin\AppData\Local\Microsoft\%~p%Lz.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1096
-
C:\Users\Admin\AppData\Local\Microsoft\FiTPu.exe"C:\Users\Admin\AppData\Local\Microsoft\FiTPu.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:2800
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1828
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1644
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1832
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1928
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:2124
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1916
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1996
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe2⤵PID:1820
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2540
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2824
-
C:\Windows\system32\taskeng.exetaskeng.exe {D829F476-AE0F-4E86-8C8B-ECE87E234F0E} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵PID:1280
-
C:\Users\Admin\AppData\Roaming\cuwehgeC:\Users\Admin\AppData\Roaming\cuwehge2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Users\Admin\AppData\Roaming\cuwehgeC:\Users\Admin\AppData\Roaming\cuwehge3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Indicator Removal
3File Deletion
3Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id[F4764D7B-3483].[[email protected]].8base
Filesize24.4MB
MD5fc47df0c1310a8a65ec535f41f810656
SHA10152a5562e66f16213259efc507fa1063eeb7545
SHA25648d8b8bdedf9e8067a1bae6cfb50b7b0cfcbf9767cfa5d4a1f5380a5f36bdc86
SHA512498154ac07e57f5615343986d13d2746af6f72edae8a4cc4a60696ed738cbb9c6f9cbdb4fe082747c29079808782cf7a5268fcd6acb6831f88aa2361a92d30c6
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
327B
MD55c3321c7bbdd1f0c9a63c9fee979736b
SHA13fd9d56635985695ea21e9d8d4c7c3ee47ecd80d
SHA256398ca7414c21d94f8e2143509c7c988f5f2377d7092870af7c4b5fea7317eb75
SHA5120efa31a74308ddb2a59d5858353a0c01d056b2264e6b549f22a2da431e88fcd5a98ea274307fb3a46d11d023a177178caea9e231bd729e0161b5b21e1c5e4cca
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
254KB
MD5fbc9ef363866fd3cff2615aebc2c8f6d
SHA17da7f54de775050eb6eb1410e24abf36c4d0c45c
SHA25684365b5b998124dd5206ccdda3fb0f808ef4b4a6aebebcbd135e8d9193e197f9
SHA5129ec578237e7857e8015b981b0c2842494ee0766a8ce605ed0b06b55f0036d46145b61d8b71c3843f94b92dc4aa20617b07d8d6dc7c38d83099533567da46692e
-
Filesize
896KB
MD57b4f90ff07d0fa2e763fd680b1e963c9
SHA147f1d9453dd31b2467f3f11580fba975ed69246d
SHA2565228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0
SHA5125385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
266KB
MD5bca4f45fd63e9b7a8fb82ca92de246a2
SHA173819e4af3dc2200ae5eac87df6bda9c2d502134
SHA256f5d99d4548470b4699b215453e9be29e48aa20616d45f704c335bd3bbe3e0a4f
SHA5126ad12488a43b28e97bb43cab7250ebd5b2f5a6437850a6c023f7a15ae5538905132f25a929c2efd240f113af2d038554e562ca5eb92835063ffd83b3f5b1c704
-
Filesize
335KB
MD5b767d6220ad7a3aaf39761a415c927af
SHA1297c8a96997998f547a3eadce7e7fe04096492f1
SHA256cd0ea12bd2eb7aac8fae5cd9fb2ae2857aecdc4a0de6c3179cec29221292df42
SHA5122e24f5e5d00b9c423218996264df83756a18b89ea2d68629c788edb32178119f971c33bdfc9fd1b9151faace2a6de4bed24d418c46ffab984e0aa318f2fb4b5c
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be